[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Sun May 1 23:15:02 UTC 2016


The branch master has been updated
       via  24c2cd3967ed23acc0bd31a3781c4525e2e42a2c (commit)
      from  e0f96357e4b77e452966312a0542ec9cb0eb87bd (commit)


- Log -----------------------------------------------------------------
commit 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c
Author: FdaSilvaYY <fdasilvayy at gmail.com>
Date:   Sun May 1 19:52:58 2016 +0200

    Fix spelling in pod files
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    Reviewed-by: Rich Salz <rsalz at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 doc/apps/engine.pod                         | 2 +-
 doc/crypto/ASYNC_WAIT_CTX_new.pod           | 2 +-
 doc/crypto/ASYNC_start_job.pod              | 2 +-
 doc/crypto/BIO_ADDRINFO.pod                 | 2 +-
 doc/crypto/engine.pod                       | 4 ++--
 doc/ssl/SSL_COMP_add_compression_method.pod | 2 +-
 doc/ssl/SSL_CONF_cmd.pod                    | 2 +-
 doc/ssl/SSL_CTX_set_min_proto_version.pod   | 2 +-
 doc/ssl/SSL_CTX_set_split_send_fragment.pod | 2 +-
 doc/ssl/SSL_CTX_use_certificate.pod         | 2 +-
 doc/ssl/SSL_get_client_random.pod           | 2 +-
 doc/ssl/SSL_get_shared_sigalgs.pod          | 2 +-
 12 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/doc/apps/engine.pod b/doc/apps/engine.pod
index 467d195..3db609f 100644
--- a/doc/apps/engine.pod
+++ b/doc/apps/engine.pod
@@ -25,7 +25,7 @@ B<openssl engine>
 
 The B<engine> command is used to query the status and capabilities
 of the specified B<engine>'s.
-Engines may be speicifed before and after all other command-line flags.
+Engines may be specified before and after all other command-line flags.
 Only those specified are queried.
 
 =head1 OPTIONS
diff --git a/doc/crypto/ASYNC_WAIT_CTX_new.pod b/doc/crypto/ASYNC_WAIT_CTX_new.pod
index c4e4d0e..450ef6d 100644
--- a/doc/crypto/ASYNC_WAIT_CTX_new.pod
+++ b/doc/crypto/ASYNC_WAIT_CTX_new.pod
@@ -53,7 +53,7 @@ ASYNC_WAIT_CTX_get_all_fds() with a NULL B<fd> value will return no file
 descriptors but will still populate B<*numfds>. Therefore application code is
 typically expected to call this function twice: once to get the number of fds,
 and then again when sufficient memory has been allocated. If only one
-asynchronous engine is being used then noramlly this call will only ever return
+asynchronous engine is being used then normally this call will only ever return
 one fd. If multiple asynchronous engines are being used then more could be
 returned.
 
diff --git a/doc/crypto/ASYNC_start_job.pod b/doc/crypto/ASYNC_start_job.pod
index 0e6507b..5501f76 100644
--- a/doc/crypto/ASYNC_start_job.pod
+++ b/doc/crypto/ASYNC_start_job.pod
@@ -111,7 +111,7 @@ for the B<job>. ASYNC_WAIT_CTXs can have a "wait" file descriptor associated
 with them. Applications can wait for the file descriptor to be ready for "read"
 using a system function call such as select or poll (being ready for "read"
 indicates that the job should be resumed). If no file descriptor is made
-available then an application will have to priodically "poll" the job by
+available then an application will have to periodically "poll" the job by
 attempting to restart it to see if it is ready to continue.
 
 An example of typical usage might be an async capable engine. User code would
diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod
index 42a26e1..cca649a 100644
--- a/doc/crypto/BIO_ADDRINFO.pod
+++ b/doc/crypto/BIO_ADDRINFO.pod
@@ -72,7 +72,7 @@ with the given one.
 =head1 RETURN VALUES
 
 BIO_lookup() returns 1 on success and 0 when an error occurred, and
-will leave an error indicaton on the OpenSSL error stack in that case.
+will leave an error indication on the OpenSSL error stack in that case.
 
 All other functions described here return 0 or B<NULL> when the
 information they should return isn't available.
diff --git a/doc/crypto/engine.pod b/doc/crypto/engine.pod
index 8d1b3df..1e933ec 100644
--- a/doc/crypto/engine.pod
+++ b/doc/crypto/engine.pod
@@ -444,7 +444,7 @@ boolean success or failure.
              ENGINE_free(e);
              return 0;
          }
-	 pre_cmds += 2;
+         pre_cmds += 2;
      }
      if(!ENGINE_init(e)) {
          fprintf(stderr, "Failed initialisation\n");
@@ -461,7 +461,7 @@ boolean success or failure.
              ENGINE_finish(e);
              return 0;
          }
-	 post_cmds += 2;
+         post_cmds += 2;
      }
      ENGINE_set_default(e, ENGINE_METHOD_ALL & ~ENGINE_METHOD_RAND);
      /* Success */
diff --git a/doc/ssl/SSL_COMP_add_compression_method.pod b/doc/ssl/SSL_COMP_add_compression_method.pod
index fe10e1b..eb2689c 100644
--- a/doc/ssl/SSL_COMP_add_compression_method.pod
+++ b/doc/ssl/SSL_COMP_add_compression_method.pod
@@ -26,7 +26,7 @@ It cannot be set for specific SSL_CTX or SSL objects.
 In versions of OpenSSL prior to 1.1.0 SSL_COMP_free_compression_methods() freed
 the internal table of compression methods that were built internally, and
 possibly augmented by adding SSL_COMP_add_compression_method(). However this is
-now unncessary from version 1.1.0.  No explicit initialisation or
+now unnecessary from version 1.1.0.  No explicit initialisation or
 de-initialisation is necessary. See L<OPENSSL_init_crypto(3)> and
 L<OPENSSL_init_ssl(3)>. From OpenSSL 1.1.0 calling this function does nothing.
 
diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod
index 17b8758..6748a05 100644
--- a/doc/ssl/SSL_CONF_cmd.pod
+++ b/doc/ssl/SSL_CONF_cmd.pod
@@ -465,7 +465,7 @@ Set supported signature algorithms:
 
  SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
 
-There are various ways to select the supported procotols.
+There are various ways to select the supported protocols.
 
 This set the minimum protocol version to TLSv1, and so disables SSLv3.
 This is the recommended way to disable protocols.
diff --git a/doc/ssl/SSL_CTX_set_min_proto_version.pod b/doc/ssl/SSL_CTX_set_min_proto_version.pod
index 535ae83..8fcfba1 100644
--- a/doc/ssl/SSL_CTX_set_min_proto_version.pod
+++ b/doc/ssl/SSL_CTX_set_min_proto_version.pod
@@ -17,7 +17,7 @@ and maximum supported protocol version
 
 =head1 DESCRIPTION
 
-The functions set the minimum and maximum supported portocol versions
+The functions set the minimum and maximum supported protocol versions
 for the B<ctx> or B<ssl>.
 This works in combination with the options set via
 L<SSL_CTX_set_options(3)> that also make it possible to disable
diff --git a/doc/ssl/SSL_CTX_set_split_send_fragment.pod b/doc/ssl/SSL_CTX_set_split_send_fragment.pod
index 9e7ab63..ace1932 100644
--- a/doc/ssl/SSL_CTX_set_split_send_fragment.pod
+++ b/doc/ssl/SSL_CTX_set_split_send_fragment.pod
@@ -58,7 +58,7 @@ explained further below. OpenSSL will only every use more than one pipeline if
 a ciphersuite is negotiated that uses a pipeline capable cipher provided by an
 engine.
 
-Pipelining operates slighly differently for reading encrypted data compared to
+Pipelining operates slightly differently for reading encrypted data compared to
 writing encrypted data. SSL_CTX_set_split_send_fragment() and
 SSL_set_split_send_fragment() define how data is split up into pipelines when
 writing encrypted data. The number of pipelines used will be determined by the
diff --git a/doc/ssl/SSL_CTX_use_certificate.pod b/doc/ssl/SSL_CTX_use_certificate.pod
index 13bb277..9838323 100644
--- a/doc/ssl/SSL_CTX_use_certificate.pod
+++ b/doc/ssl/SSL_CTX_use_certificate.pod
@@ -72,7 +72,7 @@ B<file> into B<ctx>. The certificates must be in PEM format and must
 be sorted starting with the subject's certificate (actual client or server
 certificate), followed by intermediate CA certificates if applicable, and
 ending at the highest level (root) CA. SSL_use_certificate_chain_file() is
-similar except it loads the cerificate chain into B<ssl>.
+similar except it loads the certificate chain into B<ssl>.
 
 SSL_CTX_use_PrivateKey() adds B<pkey> as private key to B<ctx>.
 SSL_CTX_use_RSAPrivateKey() adds the private key B<rsa> of type RSA
diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod
index 3db5a26..1bc7bce 100644
--- a/doc/ssl/SSL_get_client_random.pod
+++ b/doc/ssl/SSL_get_client_random.pod
@@ -41,7 +41,7 @@ details.
 
 Despite the names of SSL_get_client_random() and SSL_get_server_random(), they
 ARE NOT random number generators.  Instead, they return the mostly-random values that
-were already generated and used in the TLS protoccol.  Using them
+were already generated and used in the TLS protocol.  Using them
 in place of RAND_bytes() would be grossly foolish.
 
 The security of your TLS session depends on keeping the master key secret:
diff --git a/doc/ssl/SSL_get_shared_sigalgs.pod b/doc/ssl/SSL_get_shared_sigalgs.pod
index ad305e6..ce32aff 100644
--- a/doc/ssl/SSL_get_shared_sigalgs.pod
+++ b/doc/ssl/SSL_get_shared_sigalgs.pod
@@ -65,7 +65,7 @@ The NIDs are OpenSSL equivalents. For example if the peer sent sha256(4) and
 rsa(1) then B<*rhash> would be 4, B<*rsign> 1, B<*phash> NID_sha256, B<*psig>
 NID_rsaEncryption and B<*psighash> NID_sha256WithRSAEncryption.
 
-If a signature algorithm is not recognised the corresponsing NIDs
+If a signature algorithm is not recognised the corresponding NIDs
 will be set to B<NID_undef>. This may be because the value is not supported
 or is not an appropriate combination (for example MD5 and DSA).
 


More information about the openssl-commits mailing list